Re: [TLS] Consensus call for keys used in handshake and data messages

Will Serumgard <serumgard@comcast.net> Tue, 14 June 2016 20:42 UTC

Return-Path: <serumgard@comcast.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B33512D8D0 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 13:42:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.125
X-Spam-Level:
X-Spam-Status: No, score=-4.125 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=comcast.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HNlQKfsdkFGI for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 13:42:52 -0700 (PDT)
Received: from resqmta-po-09v.sys.comcast.net (resqmta-po-09v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:168]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADE2E12D945 for <tls@ietf.org>; Tue, 14 Jun 2016 13:42:32 -0700 (PDT)
Received: from resomta-po-15v.sys.comcast.net ([96.114.154.239]) by resqmta-po-09v.sys.comcast.net with SMTP id CvAOb6hgVrlQrCvAOb84Yu; Tue, 14 Jun 2016 20:42:32 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1465936952; bh=6s0hjD4aWIAEG/fZzPseK653In002m9/8bK2664pIj4=; h=Received:Received:Content-Type:From:Mime-Version:Subject:Date: Message-Id:To; b=CZRkLmxyoQnU94XFNSdrdhaC0azBUFPv9tWsBATgKidsfEc2Ig6aKw3+ePFWnO2Qf YDhrpfPE3Y86e/fFvvB1Ovq45awQb4NTsvPoYx4GLW5uqlBmEDb20c8aerly2ISG5P vioT8xhyA/BgCo1tHYgEby/QU1+psj93/4LE2gpI3UC8akc55bykFfnJc0qo8WM5TS y3FAHn4NbjNXiCM6Axf4RqGOdA9I8MutVp9s9HRVAZfza+qFMwL/uoaYugn3G3chgT Ok+JwP0BDod+jV8tGyMnbJKTBxzZ7tI/EEsB8ujbszX2+SJ9fpxTZz95/jqCYkPtST JVS47oToLTjCQ==
Received: from [21.180.21.60] ([172.56.42.91]) by resomta-po-15v.sys.comcast.net with comcast id 6ki01t00Q1y0zMG01ki6Mq; Tue, 14 Jun 2016 20:42:27 +0000
Content-Type: multipart/alternative; boundary="Apple-Mail-D34E5767-0099-485D-ACCB-B0B02906B673"
Content-Transfer-Encoding: 7bit
From: Will Serumgard <serumgard@comcast.net>
Mime-Version: 1.0 (1.0)
Date: Tue, 14 Jun 2016 12:13:13 -0700
Message-Id: <F81C1AB1-72BF-4B8D-B0AF-3B3ABD360828@comcast.net>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net> <3B833484-DFD8-419A-877C-C1F259AC4528@gmail.com> <CACsn0cmLKcS+-41G18gYwS0fbUAUvAvFxoQj5dkdjiBFE9CbXw@mail.gmail.com>
In-Reply-To: <CACsn0cmLKcS+-41G18gYwS0fbUAUvAvFxoQj5dkdjiBFE9CbXw@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: iPhone Mail (13F69)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q4nL3kq2hdIxRPXUraemSqp-TDM>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, tls@ietf.org
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 20:42:57 -0000

+2

Will Serumgard


> On Jun 14, 2016, at 4:22 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> 
> On Jun 13, 2016 10:08 PM, "Karthikeyan Bhargavan" <karthik.bhargavan@gmail.com> wrote:
> >
> > I prefer (2)
> 
> Same. It's clear 1 makes proofs more complicated, making mistakes easier to miss.
> 
> >
> > > On 13 Jun 2016, at 22:27, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> > >
> > > On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
> > >> 1. Use the same key for handshake and application traffic (as in the
> > >> current draft-13)
> > >>
> > >> or
> > >>
> > >> 2. Restore a public content type and different keys
> > >
> > > Given this choice, i prefer (1).
> > >
> > >      --dkg
> > >
> > > _______________________________________________
> > > TLS mailing list
> > > TLS@ietf.org
> > > https://www.ietf.org/mailman/listinfo/tls
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls